CVE-2018-11311 Information

Share on:

Description

A hardcoded FTP username of myscada and password of Vikuk63 in ‘myscadagate.exe’ in mySCADA myPRO 7 allows remote attackers to access the FTP server on port 2121 and upload files or list directories by entering these credentials.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Reference

https://emreovunc.com/blog/en/mySCADA-myPRO7-Exploit.pdf https://github.com/EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password https://www.exploit-db.com/exploits/44656/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

NONE

Base Severity

9.1